Home / mailingsPDF  

[RHSA-2020:5023-01] Moderate: kernel security and bug fix update

Posted on 10 November 2020
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2020:5023-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5023
Issue date: 2020-11-10
CVE Names: CVE-2019-20811 CVE-2020-14331
=====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: buffer over write in vgacon_scroll (CVE-2020-14331)

* kernel: net-sysfs: *_queue_add_kobject refcount issue (CVE-2019-20811)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [OSP13,mlx5] SRIOV VF still sending traffic when PF is down (BZ#1733181)

* gpf panic in virtio_check_driver_offered_fxature+6 when running sg_inq on
a dm map for a lost virtio_blk (BZ#1811893)

* GPF panic in qlt_free_session_done+626 (BZ#1826127)

* [ Brazos ] "Core(s) per socket" and "Socket" values are interchanged in
lscpu output. (kernel) (BZ#1826306)

* megaraid Aero: call trace observed during reboots (BZ#1828312)

* Crash in mptscsih_io_done() due to buffer overrun in sense_buf_pool
(BZ#1829803)

* The qedf driver fails to re-establish the online F/C port state when the
downstream F/C port is toggled unless a LIP is forced (BZ#1836443)

* tcp_fragment() limit causes packet drop under normal TCP load
(BZ#1847765)

* ip link command shows state as UNKNOWN for MACVLAN interface (BZ#1848950)

* Lenovo TS 7Z60 Cooper Lake: PCI BAR firmware bug (BZ#1849223)

* [RHEL-7/mlx4] ipoib_flush ipoib_ib_dev_flush_light [ib_ipoib]
(BZ#1858707)

* Uprobes crashes processes under GDB - SIGTRAP and SIGSEGV (BZ#1861396)

* kernel-3.10.0-1127.19.1.el7.x86_64 crashes after an SSH connection
attempt when running as a Xen PV guest on AMD Epyc Rome (BZ#1882468)

* Null ptr deref after nf_reinject->nf_queue_entry_release_refs hits
Attempt to release error doing inet_sock_destruct() (BZ#1885682)

Users of kernel are advised to upgrade to these updated packages, which fix
these bugs.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1846439 - CVE-2019-20811 kernel: net-sysfs: *_queue_add_kobject refcount issue
1858679 - CVE-2020-14331 kernel: kernel: buffer over write in vgacon_scroll

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.6.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.6.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.6.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.6.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.6.1.el7.x86_64.rpm
perf-3.10.0-1160.6.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
python-perf-3.10.0-1160.6.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.6.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.6.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.6.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.6.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.6.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.6.1.el7.x86_64.rpm
perf-3.10.0-1160.6.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
python-perf-3.10.0-1160.6.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.6.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.6.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.6.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.6.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.6.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.6.1.el7.ppc64.rpm
kernel-3.10.0-1160.6.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.6.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.6.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.6.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.6.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.6.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.6.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.6.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.6.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.6.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.6.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.6.1.el7.ppc64.rpm
perf-3.10.0-1160.6.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.6.1.el7.ppc64.rpm
python-perf-3.10.0-1160.6.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.6.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.6.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.6.1.el7.ppc64le.rpm
kernel-3.10.0-1160.6.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.6.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.6.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.6.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.6.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.6.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.6.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.6.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.6.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.6.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.6.1.el7.ppc64le.rpm
perf-3.10.0-1160.6.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.6.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.6.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.6.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.6.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.6.1.el7.s390x.rpm
kernel-3.10.0-1160.6.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.6.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.6.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.6.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.6.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.6.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.6.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.6.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.6.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.6.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.6.1.el7.s390x.rpm
perf-3.10.0-1160.6.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.6.1.el7.s390x.rpm
python-perf-3.10.0-1160.6.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.6.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.6.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.6.1.el7.x86_64.rpm
perf-3.10.0-1160.6.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
python-perf-3.10.0-1160.6.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.6.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.6.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.6.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.6.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.6.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.6.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.6.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.6.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.6.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.6.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.6.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.6.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.6.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.6.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.6.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.6.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.6.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.6.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.6.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.6.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.6.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.6.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.6.1.el7.x86_64.rpm
perf-3.10.0-1160.6.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
python-perf-3.10.0-1160.6.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.6.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.6.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20811
https://access.redhat.com/security/cve/CVE-2020-14331
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

 

TOP